Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-3076 (GCVE-0-2009-3076)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T06:14:56.084Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "1022877",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1022877"
},
{
"name": "oval:org.mitre.oval:def:9306",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
},
{
"name": "DSA-1885",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"name": "RHSA-2010:0153",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "36343",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/36343"
},
{
"name": "SUSE-SA:2009:048",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"name": "RHSA-2009:1430",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name": "oval:org.mitre.oval:def:6140",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
},
{
"name": "ADV-2010-0650",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"name": "36692",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36692"
},
{
"name": "36670",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36670"
},
{
"name": "36671",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36671"
},
{
"name": "36669",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/36669"
},
{
"name": "RHSA-2010:0154",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "RHSA-2009:1432",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
},
{
"name": "37098",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37098"
},
{
"name": "RHSA-2009:1431",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-09-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-09-18T12:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "1022877",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1022877"
},
{
"name": "oval:org.mitre.oval:def:9306",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
},
{
"name": "DSA-1885",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"name": "RHSA-2010:0153",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "36343",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/36343"
},
{
"name": "SUSE-SA:2009:048",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"name": "RHSA-2009:1430",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name": "oval:org.mitre.oval:def:6140",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
},
{
"name": "ADV-2010-0650",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"name": "36692",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36692"
},
{
"name": "36670",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36670"
},
{
"name": "36671",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36671"
},
{
"name": "36669",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/36669"
},
{
"name": "RHSA-2010:0154",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "RHSA-2009:1432",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
},
{
"name": "37098",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37098"
},
{
"name": "RHSA-2009:1431",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2009-3076",
"datePublished": "2009-09-10T21:00:00",
"dateReserved": "2009-09-04T00:00:00",
"dateUpdated": "2024-08-07T06:14:56.084Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2009-3076\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-09-10T21:30:01.517\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox anterior a v3.0.4 no implementa adecuadamente ciertos dialogos asociados con las operaciones (1) pkcs11.addmodule y (2) pkcs11.deletemodule, lo que facilita a atacantes remotos enga\u00f1ar a un usuario instalando o eliminando un m\u00f3dulo PKCS11 de su elecci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.0.13\",\"matchCriteriaId\":\"667FC0BC-C1AD-46CD-BBB2-A7E58E644FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C7AA88B-638A-451A-B235-A1A1444BE417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C01AD7C-8470-47AB-B8AE-670E3A381E89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E43F2F1-9252-4B44-8A61-D05305915A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB9D48B-DC7B-4D92-BB26-B6DE629A2506\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A360D595-A829-4DDE-932E-9995626917E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07243837-C353-4C25-A5B1-4DA32807E97D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B832C034-F793-415F-BFC8-D97A18BA6BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83CD1A13-66CB-49CC-BD84-5D8334DB774A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C142C5-3A85-432B-80D6-2E7B1B4694F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2434FCE7-A50B-4527-9970-C7224B31141C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"5633FB6E-D623-49D4-9858-4E20E64DE458\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429ECA02-DBCD-45FB-942C-CA4BC1BC8A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F0DC80-5473-465C-9D7F-9589F1B78E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567FF916-7DE0-403C-8528-7931A43E0D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E15536D0-B6A3-4106-8196-021724324CAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"010B34F4-910E-4515-990B-8E72DF009578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A545A77-2198-4685-A87F-E0F2DAECECF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AACF8-006F-4522-853F-30DBBABD8C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778FAE0C-A5CF-4B67-93A9-1A803E3E699F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7447185-7509-449D-8907-F30A42CF7EB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDBAC37-9D08-44D1-B279-BC6ACF126CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FFF89FA-2020-43CC-BACD-D66117B3DD26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"834BB391-5EB5-43A8-980A-D305EDAE6FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A38AD88-BAA6-4FBE-885B-69E951BD1EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B500EE6C-99DB-49A3-A1F1-AFFD7FE28068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F2938F2-A801-45E5-8E06-BE03DE03C8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F18A45C0-419C-4723-AB7D-5880EF668CE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB88E86-6E83-4A59-9266-8B98AA91774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"66BE50FE-EA21-4633-A181-CD35196DF06E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D6BF5B1-86D1-47FE-9D9C-735718F94874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D15CE0-69DF-4EFD-801E-96A4D6AABEDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2F38886-C25A-4C6B-93E7-36461405BA99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C65D2670-F37F-48CB-804A-D35BB1C27D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8E5194-7B34-4802-BDA6-6A86EB5EDE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2917BD67-CE81-4B94-B241-D4A9DDA60319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A524A94E-F19B-42B9-AA8E-171751C339AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F71436CF-F756-44E0-8E69-6951F6B3E54A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"582EE839-B83F-4908-9780-D0C92DC44FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"824369CF-00A0-434E-94BC-71CA1317012C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB35099-B04E-4796-A25D-953329FE62F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C30ACBCA-4FA1-46DE-8F15-4830BC27E160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9453EF65-7C69-449E-BF7C-4FECFB56713E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA75825-21CF-475B-8040-126A13FA2216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA97C80E-17FA-4866-86CE-29886145ED80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE24BED-202E-416D-B5F2-8207D97B9939\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04198E04-CE1D-4A5A-A20C-D1E135B45F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717DB967-F658-4699-A224-5B261BFEC10A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3487FA64-BE04-42CA-861E-3DAC097D7D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F61EA4A1-1916-48A5-8196-E3CDEF3108F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A956C036-1E47-49B2-A971-69868A510B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5AA254D-D41E-464F-9E2A-A950F08C6946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B05D2655-6641-42BE-9793-30005AC9D40D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D956DC-C73B-439F-8D79-8239207CC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E2C7E7-56C0-466C-BB08-5EB43922C4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"462E135A-5616-46CC-A9C0-5A7A0526ACC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6121F9C1-F4DF-4AAB-9E51-AC1592AA5639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D44634-A0B5-4F05-8983-B08D392EC742\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4105171B-9C90-4ABF-B220-A35E7BA9EE40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20985549-DB24-4B69-9D40-208A47AE658E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43A13026-416F-4308-8A1B-E989BD769E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"612B015E-9F96-4CE6-83E4-23848FD609E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E391619-0967-43E1-8CBC-4D54F72A85C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0544D626-E269-4677-9B05-7DAB23BD103B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C95F7B2C-80FC-4DF2-9680-F74634DCE3E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"863C140E-DC15-4A88-AB8A-8AEF9F4B8164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38CD049A-5333-4FF7-AD34-6B74E19BADCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0066576D-D66A-4B59-B5C3-471EEBEE8B9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60ED6DAA-9194-4829-BC1A-00F04BE7930A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13BEB9A6-EFD5-4793-9603-84DB84F1CF7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"461163C6-4CA8-4BA9-95A1-136E612CBA6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"275E9D96-1290-44AB-BF9B-E9E4A803F593\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"140EFF03-09CB-436E-AF3F-1CEEFF4D3F1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23D609B2-F66C-40F1-B7D9-965189F875A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"327D8879-0B61-4681-886D-C53BE251E0ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59017F18-6C4E-4803-8A65-DB2A849C3197\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF006282-943B-4885-B523-6E575D664059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26356AB4-1C06-4E16-BAC1-B6A41626A222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC11707-DF87-4046-964D-40CF22385A48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0422C796-ECC4-42C1-9580-1CE22A096244\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"412DF091-7604-4110-87A0-3488116A97E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A1DE6AC-C6AA-4B27-AC21-3293E5357A7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"13AAF607-AEEE-4FAF-BE63-73B1D951EF52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"20139741-10B1-4E4B-8D5F-A715042049C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63DF3D65-C992-44CF-89B4-893526C6242E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9024117-2E8B-4240-9E21-CC501F3879B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52624B41-AB34-40AD-8709-D9646B618AB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"917E9856-9556-4FD6-A834-858F8837A6B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98BBD74D-930C-4D80-A91B-0D61347BAA63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF2E696-883D-4DE5-8B79-D8E5D9470253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94E04FD9-38E8-462D-82C2-729F7F7F0465\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5888517E-3C57-4A0A-9895-EA4BCB0A0ED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB21291-B9F3-445E-A9E9-EA1822083DD3\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/36669\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36670\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36671\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36692\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/37098\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1885\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2009/mfsa2009-48.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2009_48_firefox.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1430.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1431.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1432.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0153.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0154.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/36343\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1022877\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0650\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=326628\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=509413\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36669\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36670\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36671\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36692\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/37098\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1885\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2009/mfsa2009-48.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2009_48_firefox.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1430.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1431.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1432.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0153.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0154.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/36343\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1022877\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0650\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=326628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=509413\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
rhsa-2009_1431
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1431",
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1431.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2024-11-22T03:19:09+00:00",
"generator": {
"date": "2024-11-22T03:19:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1431",
"initial_release_date": "2009-09-09T23:49:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:49:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:49:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:19:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.src",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.src",
"product_id": "seamonkey-0:1.0.9-48.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
}
]
}
RHSA-2009:1432
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nSeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into accepting\nit by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\n(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms\ninside signatures by default. (CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1432",
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "510197",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
},
{
"category": "external",
"summary": "510251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1432.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:06+00:00",
"generator": {
"date": "2025-10-09T13:22:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1432",
"initial_release_date": "2009-09-09T23:48:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:48:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:50:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.src",
"product_id": "seamonkey-0:1.0.9-0.45.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2408",
"discovery_date": "2009-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "510251"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2408"
},
{
"category": "external",
"summary": "RHBZ#510251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408"
}
],
"release_date": "2009-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly"
},
{
"cve": "CVE-2009-2409",
"discovery_date": "2009-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "510197"
}
],
"notes": [
{
"category": "description",
"text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "deprecate MD2 in SSL cert validation (Kaminsky)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2409"
},
{
"category": "external",
"summary": "RHBZ#510197",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409"
}
],
"release_date": "2009-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "deprecate MD2 in SSL cert validation (Kaminsky)"
},
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
}
]
}
rhsa-2010_0154
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0154",
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2024-11-22T03:23:17+00:00",
"generator": {
"date": "2024-11-22T03:23:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2010:0154",
"initial_release_date": "2010-03-17T13:04:00+00:00",
"revision_history": [
{
"date": "2010-03-17T13:04:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T09:22:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:23:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product_id": "thunderbird-0:1.5.0.12-25.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
rhsa-2010:0153
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0153",
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#moderate",
"url": "http://www.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:33+00:00",
"generator": {
"date": "2025-10-09T13:17:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0153",
"initial_release_date": "2010-03-17T12:38:00+00:00",
"revision_history": [
{
"date": "2010-03-17T12:38:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T08:38:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
rhsa-2010:0154
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0154",
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:34+00:00",
"generator": {
"date": "2025-10-09T13:17:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0154",
"initial_release_date": "2010-03-17T13:04:00+00:00",
"revision_history": [
{
"date": "2010-03-17T13:04:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T09:22:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product_id": "thunderbird-0:1.5.0.12-25.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
RHSA-2010:0153
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0153",
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#moderate",
"url": "http://www.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:33+00:00",
"generator": {
"date": "2025-10-09T13:17:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0153",
"initial_release_date": "2010-03-17T12:38:00+00:00",
"revision_history": [
{
"date": "2010-03-17T12:38:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T08:38:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
RHSA-2010:0154
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0154",
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:34+00:00",
"generator": {
"date": "2025-10-09T13:17:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0154",
"initial_release_date": "2010-03-17T13:04:00+00:00",
"revision_history": [
{
"date": "2010-03-17T13:04:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T09:22:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product_id": "thunderbird-0:1.5.0.12-25.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
rhsa-2009:1432
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nSeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into accepting\nit by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\n(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms\ninside signatures by default. (CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1432",
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "510197",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
},
{
"category": "external",
"summary": "510251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1432.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:06+00:00",
"generator": {
"date": "2025-10-09T13:22:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1432",
"initial_release_date": "2009-09-09T23:48:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:48:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:50:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.src",
"product_id": "seamonkey-0:1.0.9-0.45.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2408",
"discovery_date": "2009-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "510251"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2408"
},
{
"category": "external",
"summary": "RHBZ#510251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408"
}
],
"release_date": "2009-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly"
},
{
"cve": "CVE-2009-2409",
"discovery_date": "2009-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "510197"
}
],
"notes": [
{
"category": "description",
"text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "deprecate MD2 in SSL cert validation (Kaminsky)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2409"
},
{
"category": "external",
"summary": "RHBZ#510197",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409"
}
],
"release_date": "2009-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "deprecate MD2 in SSL cert validation (Kaminsky)"
},
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
}
]
}
rhsa-2009:1431
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1431",
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1431.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:05+00:00",
"generator": {
"date": "2025-10-09T13:22:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1431",
"initial_release_date": "2009-09-09T23:49:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:49:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:49:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.src",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.src",
"product_id": "seamonkey-0:1.0.9-48.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
}
]
}
rhsa-2009_1430
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074,\nCVE-2009-3075)\n\nA use-after-free flaw was found in Firefox. An attacker could use this flaw\nto crash Firefox or, potentially, execute arbitrary code with the\nprivileges of the user running Firefox. (CVE-2009-3077)\n\nA flaw was found in the way Firefox handles malformed JavaScript. A website\nwith an object containing malicious JavaScript could execute that\nJavaScript with the privileges of the user running Firefox. (CVE-2009-3079)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3076)\n\nA flaw was found in the way Firefox displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nA flaw was found in the way Firefox displays certain Unicode characters. An\nattacker could use this flaw to conceal a malicious URL, possibly tricking\na user into believing they are viewing a trusted site. (CVE-2009-3078)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.14. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.14, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1430",
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14",
"url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686"
},
{
"category": "external",
"summary": "521687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521690",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "521694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694"
},
{
"category": "external",
"summary": "521695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1430.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2024-11-22T03:19:00+00:00",
"generator": {
"date": "2024-11-22T03:19:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1430",
"initial_release_date": "2009-09-09T23:22:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:27:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:19:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.ia64",
"product": {
"name": "firefox-0:3.0.14-1.el4.ia64",
"product_id": "firefox-0:3.0.14-1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.ia64",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.ia64",
"product_id": "firefox-0:3.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.src",
"product": {
"name": "firefox-0:3.0.14-1.el4.src",
"product_id": "firefox-0:3.0.14-1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.src",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.src",
"product_id": "nspr-0:4.7.5-1.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.src",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.src",
"product_id": "firefox-0:3.0.14-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.src",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.src",
"product_id": "nspr-0:4.7.5-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.x86_64",
"product": {
"name": "firefox-0:3.0.14-1.el4.x86_64",
"product_id": "firefox-0:3.0.14-1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.x86_64",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64",
"product_id": "firefox-0:3.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.i386",
"product": {
"name": "firefox-0:3.0.14-1.el4.i386",
"product_id": "firefox-0:3.0.14-1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.i386",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.i386",
"product_id": "firefox-0:3.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.ppc",
"product": {
"name": "firefox-0:3.0.14-1.el4.ppc",
"product_id": "firefox-0:3.0.14-1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.ppc",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.ppc",
"product_id": "firefox-0:3.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.s390x",
"product": {
"name": "firefox-0:3.0.14-1.el4.s390x",
"product_id": "firefox-0:3.0.14-1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.s390x",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.s390x",
"product_id": "firefox-0:3.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.s390",
"product": {
"name": "firefox-0:3.0.14-1.el4.s390",
"product_id": "firefox-0:3.0.14-1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.s390",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.s390",
"product_id": "firefox-0:3.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ppc64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64",
"product_id": "nspr-0:4.7.5-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.src"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.src"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3070",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521686"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3070"
},
{
"category": "external",
"summary": "RHBZ#521686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3070",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3070"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3071",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521687"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3071"
},
{
"category": "external",
"summary": "RHBZ#521687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3071"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3074",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521690"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the JavaScript engine in Mozilla Firefox before 3.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3074"
},
{
"category": "external",
"summary": "RHBZ#521690",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3078",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521694"
}
],
"notes": [
{
"category": "description",
"text": "Visual truncation vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to trigger a vertical scroll and spoof URLs via unspecified Unicode characters with a tall line-height property.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3078"
},
{
"category": "external",
"summary": "RHBZ#521694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3078"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters"
},
{
"cve": "CVE-2009-3079",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521695"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to execute arbitrary JavaScript with chrome privileges via vectors involving an object, the FeedWriter, and the BrowserFeedWriter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3079"
},
{
"category": "external",
"summary": "RHBZ#521695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3079",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter"
}
]
}
rhsa-2009:1430
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074,\nCVE-2009-3075)\n\nA use-after-free flaw was found in Firefox. An attacker could use this flaw\nto crash Firefox or, potentially, execute arbitrary code with the\nprivileges of the user running Firefox. (CVE-2009-3077)\n\nA flaw was found in the way Firefox handles malformed JavaScript. A website\nwith an object containing malicious JavaScript could execute that\nJavaScript with the privileges of the user running Firefox. (CVE-2009-3079)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3076)\n\nA flaw was found in the way Firefox displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nA flaw was found in the way Firefox displays certain Unicode characters. An\nattacker could use this flaw to conceal a malicious URL, possibly tricking\na user into believing they are viewing a trusted site. (CVE-2009-3078)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.14. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.14, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1430",
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14",
"url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686"
},
{
"category": "external",
"summary": "521687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521690",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "521694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694"
},
{
"category": "external",
"summary": "521695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1430.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:05+00:00",
"generator": {
"date": "2025-10-09T13:22:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1430",
"initial_release_date": "2009-09-09T23:22:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:27:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.ia64",
"product": {
"name": "firefox-0:3.0.14-1.el4.ia64",
"product_id": "firefox-0:3.0.14-1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.ia64",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.ia64",
"product_id": "firefox-0:3.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.src",
"product": {
"name": "firefox-0:3.0.14-1.el4.src",
"product_id": "firefox-0:3.0.14-1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.src",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.src",
"product_id": "nspr-0:4.7.5-1.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.src",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.src",
"product_id": "firefox-0:3.0.14-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.src",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.src",
"product_id": "nspr-0:4.7.5-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.x86_64",
"product": {
"name": "firefox-0:3.0.14-1.el4.x86_64",
"product_id": "firefox-0:3.0.14-1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.x86_64",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64",
"product_id": "firefox-0:3.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.i386",
"product": {
"name": "firefox-0:3.0.14-1.el4.i386",
"product_id": "firefox-0:3.0.14-1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.i386",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.i386",
"product_id": "firefox-0:3.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.ppc",
"product": {
"name": "firefox-0:3.0.14-1.el4.ppc",
"product_id": "firefox-0:3.0.14-1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.ppc",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.ppc",
"product_id": "firefox-0:3.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.s390x",
"product": {
"name": "firefox-0:3.0.14-1.el4.s390x",
"product_id": "firefox-0:3.0.14-1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.s390x",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.s390x",
"product_id": "firefox-0:3.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.s390",
"product": {
"name": "firefox-0:3.0.14-1.el4.s390",
"product_id": "firefox-0:3.0.14-1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.s390",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.s390",
"product_id": "firefox-0:3.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ppc64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64",
"product_id": "nspr-0:4.7.5-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.src"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.src"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3070",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521686"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3070"
},
{
"category": "external",
"summary": "RHBZ#521686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3070",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3070"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3071",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521687"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3071"
},
{
"category": "external",
"summary": "RHBZ#521687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3071"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3074",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521690"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the JavaScript engine in Mozilla Firefox before 3.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3074"
},
{
"category": "external",
"summary": "RHBZ#521690",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3078",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521694"
}
],
"notes": [
{
"category": "description",
"text": "Visual truncation vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to trigger a vertical scroll and spoof URLs via unspecified Unicode characters with a tall line-height property.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3078"
},
{
"category": "external",
"summary": "RHBZ#521694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3078"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters"
},
{
"cve": "CVE-2009-3079",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521695"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to execute arbitrary JavaScript with chrome privileges via vectors involving an object, the FeedWriter, and the BrowserFeedWriter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3079"
},
{
"category": "external",
"summary": "RHBZ#521695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3079",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter"
}
]
}
RHSA-2009:1430
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074,\nCVE-2009-3075)\n\nA use-after-free flaw was found in Firefox. An attacker could use this flaw\nto crash Firefox or, potentially, execute arbitrary code with the\nprivileges of the user running Firefox. (CVE-2009-3077)\n\nA flaw was found in the way Firefox handles malformed JavaScript. A website\nwith an object containing malicious JavaScript could execute that\nJavaScript with the privileges of the user running Firefox. (CVE-2009-3079)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3076)\n\nA flaw was found in the way Firefox displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nA flaw was found in the way Firefox displays certain Unicode characters. An\nattacker could use this flaw to conceal a malicious URL, possibly tricking\na user into believing they are viewing a trusted site. (CVE-2009-3078)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.14. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.14, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1430",
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14",
"url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686"
},
{
"category": "external",
"summary": "521687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521690",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "521694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694"
},
{
"category": "external",
"summary": "521695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1430.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:05+00:00",
"generator": {
"date": "2025-10-09T13:22:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1430",
"initial_release_date": "2009-09-09T23:22:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:27:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.ia64",
"product": {
"name": "firefox-0:3.0.14-1.el4.ia64",
"product_id": "firefox-0:3.0.14-1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.ia64",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.ia64",
"product_id": "firefox-0:3.0.14-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.src",
"product": {
"name": "firefox-0:3.0.14-1.el4.src",
"product_id": "firefox-0:3.0.14-1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.src",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.src",
"product_id": "nspr-0:4.7.5-1.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.src",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.src",
"product_id": "firefox-0:3.0.14-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.src",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.src",
"product_id": "nspr-0:4.7.5-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.x86_64",
"product": {
"name": "firefox-0:3.0.14-1.el4.x86_64",
"product_id": "firefox-0:3.0.14-1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.x86_64",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64",
"product_id": "firefox-0:3.0.14-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.x86_64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64",
"product_id": "nspr-0:4.7.5-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.i386",
"product": {
"name": "firefox-0:3.0.14-1.el4.i386",
"product_id": "firefox-0:3.0.14-1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.i386",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.i386",
"product_id": "firefox-0:3.0.14-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.i386",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.i386",
"product_id": "nspr-0:4.7.5-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.ppc",
"product": {
"name": "firefox-0:3.0.14-1.el4.ppc",
"product_id": "firefox-0:3.0.14-1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.ppc",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.ppc",
"product_id": "firefox-0:3.0.14-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.s390x",
"product": {
"name": "firefox-0:3.0.14-1.el4.s390x",
"product_id": "firefox-0:3.0.14-1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.s390x",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.s390x",
"product_id": "firefox-0:3.0.14-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el4.s390",
"product": {
"name": "firefox-0:3.0.14-1.el4.s390",
"product_id": "firefox-0:3.0.14-1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product_id": "nspr-devel-0:4.7.5-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.14-1.el5_4.s390",
"product": {
"name": "firefox-0:3.0.14-1.el5_4.s390",
"product_id": "firefox-0:3.0.14-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el4_8.ppc64",
"product": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64",
"product_id": "nspr-0:4.7.5-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.src"
},
"product_reference": "firefox-0:3.0.14-1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.src"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.src"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3070",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521686"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3070"
},
{
"category": "external",
"summary": "RHBZ#521686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3070",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3070"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3071",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521687"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3071"
},
{
"category": "external",
"summary": "RHBZ#521687",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3071"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3074",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521690"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the JavaScript engine in Mozilla Firefox before 3.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3074"
},
{
"category": "external",
"summary": "RHBZ#521690",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3078",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521694"
}
],
"notes": [
{
"category": "description",
"text": "Visual truncation vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to trigger a vertical scroll and spoof URLs via unspecified Unicode characters with a tall line-height property.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3078"
},
{
"category": "external",
"summary": "RHBZ#521694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3078"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters"
},
{
"cve": "CVE-2009-3079",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521695"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to execute arbitrary JavaScript with chrome privileges via vectors involving an object, the FeedWriter, and the BrowserFeedWriter.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3079"
},
{
"category": "external",
"summary": "RHBZ#521695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3079",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1430"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.14-1.el4.i386",
"4AS:firefox-0:3.0.14-1.el4.ia64",
"4AS:firefox-0:3.0.14-1.el4.ppc",
"4AS:firefox-0:3.0.14-1.el4.s390",
"4AS:firefox-0:3.0.14-1.el4.s390x",
"4AS:firefox-0:3.0.14-1.el4.src",
"4AS:firefox-0:3.0.14-1.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4AS:nspr-0:4.7.5-1.el4_8.i386",
"4AS:nspr-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-0:4.7.5-1.el4_8.s390",
"4AS:nspr-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-0:4.7.5-1.el4_8.src",
"4AS:nspr-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.14-1.el4.i386",
"4Desktop:firefox-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-0:3.0.14-1.el4.s390",
"4Desktop:firefox-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-0:3.0.14-1.el4.src",
"4Desktop:firefox-0:3.0.14-1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4Desktop:nspr-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.5-1.el4_8.src",
"4Desktop:nspr-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4ES:firefox-0:3.0.14-1.el4.i386",
"4ES:firefox-0:3.0.14-1.el4.ia64",
"4ES:firefox-0:3.0.14-1.el4.ppc",
"4ES:firefox-0:3.0.14-1.el4.s390",
"4ES:firefox-0:3.0.14-1.el4.s390x",
"4ES:firefox-0:3.0.14-1.el4.src",
"4ES:firefox-0:3.0.14-1.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4ES:nspr-0:4.7.5-1.el4_8.i386",
"4ES:nspr-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-0:4.7.5-1.el4_8.s390",
"4ES:nspr-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-0:4.7.5-1.el4_8.src",
"4ES:nspr-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"4WS:firefox-0:3.0.14-1.el4.i386",
"4WS:firefox-0:3.0.14-1.el4.ia64",
"4WS:firefox-0:3.0.14-1.el4.ppc",
"4WS:firefox-0:3.0.14-1.el4.s390",
"4WS:firefox-0:3.0.14-1.el4.s390x",
"4WS:firefox-0:3.0.14-1.el4.src",
"4WS:firefox-0:3.0.14-1.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.i386",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64",
"4WS:nspr-0:4.7.5-1.el4_8.i386",
"4WS:nspr-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-0:4.7.5-1.el4_8.s390",
"4WS:nspr-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-0:4.7.5-1.el4_8.src",
"4WS:nspr-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.5-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.5-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Client:firefox-0:3.0.14-1.el5_4.i386",
"5Client:firefox-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-0:3.0.14-1.el5_4.s390",
"5Client:firefox-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-0:3.0.14-1.el5_4.src",
"5Client:firefox-0:3.0.14-1.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Client:nspr-0:4.7.5-1.el5_4.i386",
"5Client:nspr-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-0:4.7.5-1.el5_4.s390",
"5Client:nspr-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-0:4.7.5-1.el5_4.src",
"5Client:nspr-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64",
"5Server:firefox-0:3.0.14-1.el5_4.i386",
"5Server:firefox-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-0:3.0.14-1.el5_4.s390",
"5Server:firefox-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-0:3.0.14-1.el5_4.src",
"5Server:firefox-0:3.0.14-1.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64",
"5Server:nspr-0:4.7.5-1.el5_4.i386",
"5Server:nspr-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-0:4.7.5-1.el5_4.s390",
"5Server:nspr-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-0:4.7.5-1.el5_4.src",
"5Server:nspr-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.5-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.src",
"5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter"
}
]
}
RHSA-2009:1431
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1431",
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1431.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T13:22:05+00:00",
"generator": {
"date": "2025-10-09T13:22:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1431",
"initial_release_date": "2009-09-09T23:49:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:49:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:49:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:22:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.src",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.src",
"product_id": "seamonkey-0:1.0.9-48.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:49:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1431"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:seamonkey-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-48.el4_8.src",
"4AS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-48.el4_8.src",
"4ES:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-48.el4_8.src",
"4WS:seamonkey-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
}
]
}
rhsa-2009_1432
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nSeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into accepting\nit by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\n(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms\ninside signatures by default. (CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1432",
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "510197",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
},
{
"category": "external",
"summary": "510251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
},
{
"category": "external",
"summary": "521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1432.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2024-11-22T03:19:13+00:00",
"generator": {
"date": "2024-11-22T03:19:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1432",
"initial_release_date": "2009-09-09T23:48:00+00:00",
"revision_history": [
{
"date": "2009-09-09T23:48:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-09-09T19:50:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:19:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.src",
"product_id": "seamonkey-0:1.0.9-0.45.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2408",
"discovery_date": "2009-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "510251"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2408"
},
{
"category": "external",
"summary": "RHBZ#510251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408"
}
],
"release_date": "2009-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly"
},
{
"cve": "CVE-2009-2409",
"discovery_date": "2009-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "510197"
}
],
"notes": [
{
"category": "description",
"text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "deprecate MD2 in SSL cert validation (Kaminsky)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2409"
},
{
"category": "external",
"summary": "RHBZ#510197",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409"
}
],
"release_date": "2009-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "deprecate MD2 in SSL cert validation (Kaminsky)"
},
{
"cve": "CVE-2009-2654",
"discovery_date": "2009-08-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521311"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: URL bar spoofing vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2654"
},
{
"category": "external",
"summary": "RHBZ#521311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2654"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654"
}
],
"release_date": "2009-07-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "firefox: URL bar spoofing vulnerability"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-09-09T23:48:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1432"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.45.el3.src",
"3AS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.45.el3.src",
"3ES:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.45.el3.src",
"3WS:seamonkey-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
}
]
}
rhsa-2010_0153
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0153",
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#moderate",
"url": "http://www.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2024-11-22T03:23:13+00:00",
"generator": {
"date": "2024-11-22T03:23:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2010:0153",
"initial_release_date": "2010-03-17T12:38:00+00:00",
"revision_history": [
{
"date": "2010-03-17T12:38:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T08:38:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:23:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
CERTA-2009-AVI-379
Vulnerability from certfr_avis
Plusieurs vulnérabilités dans Mozilla Firefox permettent à une personne malintentionnée d'exécuter du code arbitraire à distance ou de contourner la politique de sécurité.
Description
De multiples vulnérabilités dans le navigateur Mozilla Firefox permettent à une personne malintentionnée d'exécuter du code arbitraire au moyen d'une page web spécialement conçue. Une faille permet également de modifier illégitimement l'URL apparaissant dans la barre d'adresses.
Solution
Se référer aux bulletins de sécurité de Mozilla pour l'obtention des correctifs (cf. section Documentation).
Mozilla Firefox versions antérieures à 3.0.14 et 3.5.3.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eMozilla Firefox versions ant\u00e9rieures \u00e0 3.0.14 et 3.5.3.\u003c/P\u003e",
"content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s dans le navigateur Mozilla Firefox\npermettent \u00e0 une personne malintentionn\u00e9e d\u0027ex\u00e9cuter du code arbitraire\nau moyen d\u0027une page web sp\u00e9cialement con\u00e7ue. Une faille permet \u00e9galement\nde modifier ill\u00e9gitimement l\u0027URL apparaissant dans la barre d\u0027adresses.\n\n## Solution\n\nSe r\u00e9f\u00e9rer aux bulletins de s\u00e9curit\u00e9 de Mozilla pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"name": "CVE-2009-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3073"
},
{
"name": "CVE-2009-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3078"
},
{
"name": "CVE-2009-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3074"
},
{
"name": "CVE-2009-3079",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3079"
},
{
"name": "CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"name": "CVE-2009-3069",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3069"
},
{
"name": "CVE-2009-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3071"
},
{
"name": "CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"name": "CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"name": "CVE-2009-3070",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3070"
}
],
"initial_release_date": "2009-09-10T00:00:00",
"last_revision_date": "2009-09-10T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 de la fondation Mozilla 2009/mfsa2009-47 du 09 septembre 2009 :",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 de la fondation Mozilla 2009/mfsa2009-49 du 09 septembre 2009 :",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-49.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 de la fondation Mozilla 2009/mfsa2009-50 du 09 septembre 2009 :",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-50.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 de la fondation Mozilla 2009/mfsa2009-48 du 09 septembre 2009 :",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 de la fondation Mozilla 2009/mfsa2009-51 du 09 septembre 2009 :",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-51.html"
}
],
"reference": "CERTA-2009-AVI-379",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-09-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s dans \u003cspan class=\"textit\"\u003eMozilla\nFirefox\u003c/span\u003e permettent \u00e0 une personne malintentionn\u00e9e d\u0027ex\u00e9cuter du\ncode arbitraire \u00e0 distance ou de contourner la politique de s\u00e9curit\u00e9.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans Mozilla Firefox",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 Mozilla MFSA2009-47 \u00e0 MFSA2009-51 du 09 septembre 2009",
"url": null
}
]
}
gsd-2009-3076
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2009-3076",
"description": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"id": "GSD-2009-3076",
"references": [
"https://www.suse.com/security/cve/CVE-2009-3076.html",
"https://www.debian.org/security/2009/dsa-1885",
"https://access.redhat.com/errata/RHSA-2010:0154",
"https://access.redhat.com/errata/RHSA-2010:0153",
"https://access.redhat.com/errata/RHSA-2009:1432",
"https://access.redhat.com/errata/RHSA-2009:1431",
"https://access.redhat.com/errata/RHSA-2009:1430",
"https://linux.oracle.com/cve/CVE-2009-3076.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2009-3076"
],
"details": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"id": "GSD-2009-3076",
"modified": "2023-12-13T01:19:49.070761Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3076",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.redhat.com/support/errata/RHSA-2010-0153.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2010-0154.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "http://www.vupen.com/english/advisories/2010/0650",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "http://secunia.com/advisories/36671",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36671"
},
{
"name": "http://secunia.com/advisories/37098",
"refsource": "MISC",
"url": "http://secunia.com/advisories/37098"
},
{
"name": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html",
"refsource": "MISC",
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"name": "http://www.securityfocus.com/bid/36343",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/36343"
},
{
"name": "http://secunia.com/advisories/36670",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36670"
},
{
"name": "http://secunia.com/advisories/36692",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36692"
},
{
"name": "http://www.debian.org/security/2009/dsa-1885",
"refsource": "MISC",
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2009-1430.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name": "http://secunia.com/advisories/36669",
"refsource": "MISC",
"url": "http://secunia.com/advisories/36669"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2009-1432.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2009-1431.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html",
"refsource": "MISC",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"name": "http://www.securitytracker.com/id?1022877",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id?1022877"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.0.13",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3076"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628",
"refsource": "CONFIRM",
"tags": [],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413",
"refsource": "CONFIRM",
"tags": [],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
},
{
"name": "RHSA-2009:1430",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name": "RHSA-2009:1432",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"name": "RHSA-2009:1431",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
},
{
"name": "1022877",
"refsource": "SECTRACK",
"tags": [],
"url": "http://www.securitytracker.com/id?1022877"
},
{
"name": "RHSA-2010:0153",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "RHSA-2010:0154",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "ADV-2010-0650",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "37098",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/37098"
},
{
"name": "SUSE-SA:2009:048",
"refsource": "SUSE",
"tags": [],
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"name": "36692",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/36692"
},
{
"name": "36343",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/36343"
},
{
"name": "36669",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/36669"
},
{
"name": "DSA-1885",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"name": "36671",
"refsource": "BID",
"tags": [],
"url": "http://secunia.com/advisories/36671"
},
{
"name": "36670",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/36670"
},
{
"name": "oval:org.mitre.oval:def:9306",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
},
{
"name": "oval:org.mitre.oval:def:6140",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10.0,
"obtainAllPrivilege": true,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": true
}
},
"lastModifiedDate": "2017-09-19T01:29Z",
"publishedDate": "2009-09-10T21:30Z"
}
}
}
fkie_cve-2009-3076
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://secunia.com/advisories/36669 | ||
| secalert@redhat.com | http://secunia.com/advisories/36670 | ||
| secalert@redhat.com | http://secunia.com/advisories/36671 | ||
| secalert@redhat.com | http://secunia.com/advisories/36692 | ||
| secalert@redhat.com | http://secunia.com/advisories/37098 | ||
| secalert@redhat.com | http://www.debian.org/security/2009/dsa-1885 | ||
| secalert@redhat.com | http://www.mozilla.org/security/announce/2009/mfsa2009-48.html | Vendor Advisory | |
| secalert@redhat.com | http://www.novell.com/linux/security/advisories/2009_48_firefox.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2009-1430.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2009-1431.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2009-1432.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2010-0153.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2010-0154.html | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/36343 | ||
| secalert@redhat.com | http://www.securitytracker.com/id?1022877 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2010/0650 | ||
| secalert@redhat.com | https://bugzilla.mozilla.org/show_bug.cgi?id=326628 | ||
| secalert@redhat.com | https://bugzilla.mozilla.org/show_bug.cgi?id=509413 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36669 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36670 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36671 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36692 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37098 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2009/dsa-1885 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mozilla.org/security/announce/2009/mfsa2009-48.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2009_48_firefox.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1430.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1431.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1432.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2010-0153.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2010-0154.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/36343 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1022877 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/0650 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.mozilla.org/show_bug.cgi?id=326628 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.mozilla.org/show_bug.cgi?id=509413 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306 |
| Vendor | Product | Version | |
|---|---|---|---|
| mozilla | firefox | * | |
| mozilla | firefox | 0.1 | |
| mozilla | firefox | 0.2 | |
| mozilla | firefox | 0.3 | |
| mozilla | firefox | 0.4 | |
| mozilla | firefox | 0.5 | |
| mozilla | firefox | 0.6 | |
| mozilla | firefox | 0.6.1 | |
| mozilla | firefox | 0.7 | |
| mozilla | firefox | 0.7.1 | |
| mozilla | firefox | 0.8 | |
| mozilla | firefox | 0.9 | |
| mozilla | firefox | 0.9 | |
| mozilla | firefox | 0.9.1 | |
| mozilla | firefox | 0.9.2 | |
| mozilla | firefox | 0.9.3 | |
| mozilla | firefox | 0.9_rc | |
| mozilla | firefox | 0.10 | |
| mozilla | firefox | 0.10.1 | |
| mozilla | firefox | 1.0 | |
| mozilla | firefox | 1.0 | |
| mozilla | firefox | 1.0.1 | |
| mozilla | firefox | 1.0.2 | |
| mozilla | firefox | 1.0.3 | |
| mozilla | firefox | 1.0.4 | |
| mozilla | firefox | 1.0.5 | |
| mozilla | firefox | 1.0.6 | |
| mozilla | firefox | 1.0.7 | |
| mozilla | firefox | 1.0.8 | |
| mozilla | firefox | 1.4.1 | |
| mozilla | firefox | 1.5 | |
| mozilla | firefox | 1.5 | |
| mozilla | firefox | 1.5 | |
| mozilla | firefox | 1.5.0.1 | |
| mozilla | firefox | 1.5.0.2 | |
| mozilla | firefox | 1.5.0.3 | |
| mozilla | firefox | 1.5.0.4 | |
| mozilla | firefox | 1.5.0.5 | |
| mozilla | firefox | 1.5.0.6 | |
| mozilla | firefox | 1.5.0.7 | |
| mozilla | firefox | 1.5.0.8 | |
| mozilla | firefox | 1.5.0.9 | |
| mozilla | firefox | 1.5.0.10 | |
| mozilla | firefox | 1.5.0.11 | |
| mozilla | firefox | 1.5.0.12 | |
| mozilla | firefox | 1.5.1 | |
| mozilla | firefox | 1.5.2 | |
| mozilla | firefox | 1.5.3 | |
| mozilla | firefox | 1.5.4 | |
| mozilla | firefox | 1.5.5 | |
| mozilla | firefox | 1.5.6 | |
| mozilla | firefox | 1.5.7 | |
| mozilla | firefox | 1.5.8 | |
| mozilla | firefox | 1.8 | |
| mozilla | firefox | 2.0 | |
| mozilla | firefox | 2.0 | |
| mozilla | firefox | 2.0 | |
| mozilla | firefox | 2.0 | |
| mozilla | firefox | 2.0 | |
| mozilla | firefox | 2.0.0.1 | |
| mozilla | firefox | 2.0.0.2 | |
| mozilla | firefox | 2.0.0.3 | |
| mozilla | firefox | 2.0.0.4 | |
| mozilla | firefox | 2.0.0.5 | |
| mozilla | firefox | 2.0.0.6 | |
| mozilla | firefox | 2.0.0.7 | |
| mozilla | firefox | 2.0.0.8 | |
| mozilla | firefox | 2.0.0.9 | |
| mozilla | firefox | 2.0.0.10 | |
| mozilla | firefox | 2.0.0.11 | |
| mozilla | firefox | 2.0.0.12 | |
| mozilla | firefox | 2.0.0.13 | |
| mozilla | firefox | 2.0.0.14 | |
| mozilla | firefox | 2.0.0.15 | |
| mozilla | firefox | 2.0.0.16 | |
| mozilla | firefox | 2.0.0.17 | |
| mozilla | firefox | 2.0.0.18 | |
| mozilla | firefox | 2.0.0.19 | |
| mozilla | firefox | 2.0.0.20 | |
| mozilla | firefox | 2.0.0.21 | |
| mozilla | firefox | 2.0_.1 | |
| mozilla | firefox | 2.0_.4 | |
| mozilla | firefox | 2.0_.5 | |
| mozilla | firefox | 2.0_.6 | |
| mozilla | firefox | 2.0_.7 | |
| mozilla | firefox | 2.0_.9 | |
| mozilla | firefox | 2.0_.10 | |
| mozilla | firefox | 2.0_8 | |
| mozilla | firefox | 3.0 | |
| mozilla | firefox | 3.0 | |
| mozilla | firefox | 3.0 | |
| mozilla | firefox | 3.0 | |
| mozilla | firefox | 3.0.1 | |
| mozilla | firefox | 3.0.2 | |
| mozilla | firefox | 3.0.3 | |
| mozilla | firefox | 3.0.4 | |
| mozilla | firefox | 3.0.5 | |
| mozilla | firefox | 3.0.6 | |
| mozilla | firefox | 3.0.7 | |
| mozilla | firefox | 3.0.8 | |
| mozilla | firefox | 3.0.9 | |
| mozilla | firefox | 3.0.10 | |
| mozilla | firefox | 3.0.11 | |
| mozilla | firefox | 3.0.12 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"matchCriteriaId": "667FC0BC-C1AD-46CD-BBB2-A7E58E644FA7",
"versionEndIncluding": "3.0.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
"matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
"matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
"matchCriteriaId": "E15536D0-B6A3-4106-8196-021724324CAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
"matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
"matchCriteriaId": "F61EA4A1-1916-48A5-8196-E3CDEF3108F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
"matchCriteriaId": "A956C036-1E47-49B2-A971-69868A510B75",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
"matchCriteriaId": "F5AA254D-D41E-464F-9E2A-A950F08C6946",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
"matchCriteriaId": "B05D2655-6641-42BE-9793-30005AC9D40D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
"matchCriteriaId": "140EFF03-09CB-436E-AF3F-1CEEFF4D3F1D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
"matchCriteriaId": "23D609B2-F66C-40F1-B7D9-965189F875A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
"matchCriteriaId": "327D8879-0B61-4681-886D-C53BE251E0ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
"matchCriteriaId": "59017F18-6C4E-4803-8A65-DB2A849C3197",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
"matchCriteriaId": "BF006282-943B-4885-B523-6E575D664059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
"matchCriteriaId": "26356AB4-1C06-4E16-BAC1-B6A41626A222",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC11707-DF87-4046-964D-40CF22385A48",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
"matchCriteriaId": "F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
"matchCriteriaId": "0422C796-ECC4-42C1-9580-1CE22A096244",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
"matchCriteriaId": "7A1DE6AC-C6AA-4B27-AC21-3293E5357A7E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
"matchCriteriaId": "13AAF607-AEEE-4FAF-BE63-73B1D951EF52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
"matchCriteriaId": "20139741-10B1-4E4B-8D5F-A715042049C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module."
},
{
"lang": "es",
"value": "Mozilla Firefox anterior a v3.0.4 no implementa adecuadamente ciertos dialogos asociados con las operaciones (1) pkcs11.addmodule y (2) pkcs11.deletemodule, lo que facilita a atacantes remotos enga\u00f1ar a un usuario instalando o eliminando un m\u00f3dulo PKCS11 de su elecci\u00f3n."
}
],
"id": "CVE-2009-3076",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10.0,
"obtainAllPrivilege": true,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
]
},
"published": "2009-09-10T21:30:01.517",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/36669"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/36670"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/36671"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/36692"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/37098"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/36343"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securitytracker.com/id?1022877"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"source": "secalert@redhat.com",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628"
},
{
"source": "secalert@redhat.com",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/36669"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/36670"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/36671"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/36692"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/37098"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/36343"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id?1022877"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
ghsa-38w6-8hf5-r299
Vulnerability from github
Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.
{
"affected": [],
"aliases": [
"CVE-2009-3076"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-09-10T21:30:00Z",
"severity": "HIGH"
},
"details": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"id": "GHSA-38w6-8hf5-r299",
"modified": "2022-05-02T03:41:30Z",
"published": "2022-05-02T03:41:30Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36669"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36670"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36671"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/36692"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37098"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"type": "WEB",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
},
{
"type": "WEB",
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/36343"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id?1022877"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0650"
}
],
"schema_version": "1.4.0",
"severity": []
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.